First published: Fri Oct 27 2023(Updated: )
Apache ActiveMQ and ActiveMQ Legacy OpenWire Module could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization in the class types in the OpenWire protocol. By sending specially crafted request, an attacker could exploit this vulnerability to execute arbitrary code on the system.
Credit: security@apache.org security@apache.org
Affected Software | Affected Version | How to fix |
---|---|---|
GNU C Library | ||
=latest | ||
=latest | ||
=latest | ||
maven/org.apache.activemq:activemq-openwire-legacy | >=5.18.0<5.18.3 | 5.18.3 |
maven/org.apache.activemq:activemq-openwire-legacy | >=5.17.0<5.17.6 | 5.17.6 |
maven/org.apache.activemq:activemq-openwire-legacy | >=5.16.0<5.16.7 | 5.16.7 |
maven/org.apache.activemq:activemq-openwire-legacy | >=5.8.0<5.15.16 | 5.15.16 |
maven/org.apache.activemq:activemq-client | >=5.18.0<5.18.3 | 5.18.3 |
maven/org.apache.activemq:activemq-client | >=5.17.0<5.17.6 | 5.17.6 |
maven/org.apache.activemq:activemq-client | >=5.16.0<5.16.7 | 5.16.7 |
maven/org.apache.activemq:activemq-client | <5.15.16 | 5.15.16 |
redhat/activemq | <5.18.3 | 5.18.3 |
redhat/activemq | <5.17.6 | 5.17.6 |
redhat/activemq | <5.15.16 | 5.15.16 |
redhat/activemq-openwire-legacy | <5.18.3 | 5.18.3 |
redhat/activemq-openwire-legacy | <5.17.6 | 5.17.6 |
redhat/activemq-openwire-legacy | <5.16.7 | 5.16.7 |
redhat/activemq-openwire-legacy | <5.15.16 | 5.15.16 |
IBM Secure Proxy | <=6.0.3 | |
IBM Secure Proxy | <=6.1.0 | |
Apache ActiveMQ | <5.15.16 | |
Apache ActiveMQ | >=5.16.0<5.16.7 | |
Apache ActiveMQ | >=5.17.0<5.17.6 | |
Apache ActiveMQ | >=5.18.0<5.18.3 | |
Apache Activemq Legacy Openwire Module | <5.15.16 | |
Apache Activemq Legacy Openwire Module | >=5.16.0<5.16.7 | |
Apache Activemq Legacy Openwire Module | >=5.17.0<5.17.6 | |
Apache Activemq Legacy Openwire Module | >=5.18.0<5.18.3 | |
Debian Debian Linux | =10.0 | |
Netapp E-series Santricity Unified Manager | ||
Netapp E-series Santricity Web Services Proxy | ||
Netapp Santricity Storage Plugin Vcenter | ||
debian/activemq | <=5.16.1-1<=5.17.2+dfsg-2 | 5.17.6+dfsg-1 |
ubuntu/activemq | <5.15.8-2~18.04.1~ | 5.15.8-2~18.04.1~ |
ubuntu/activemq | <5.15.11-1ubuntu0.1~ | 5.15.11-1ubuntu0.1~ |
ubuntu/activemq | <5.16.1-1ubuntu0.1~ | 5.16.1-1ubuntu0.1~ |
ubuntu/activemq | <5.15.16 | 5.15.16 |
ubuntu/activemq | <5.13.2+dfsg-2ubuntu0.1~ | 5.13.2+dfsg-2ubuntu0.1~ |
Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2023-46604 is a vulnerability in Apache ActiveMQ that allows remote code execution.
CVE-2023-46604 has a severity rating of 10, which is considered critical.
The affected software versions are: 5.18.0 to 5.18.3, 5.17.0 to 5.17.6, 5.16.0 to 5.16.7, and 5.8.0 to 5.15.16.
To fix CVE-2023-46604, upgrade Apache ActiveMQ to version 5.18.3, 5.17.6, 5.16.7, or 5.15.16.
More information about CVE-2023-46604 can be found in the references provided: https://activemq.apache.org/security-advisories.data/CVE-2023-46604-announcement.txt, http://www.openwall.com/lists/oss-security/2023/10/27/5, and https://nvd.nist.gov/vuln/detail/CVE-2023-46604.